what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1182-01

Red Hat Security Advisory 2013-1182-01
Posted Aug 29, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1182-01 - The 389 Directory Server is an LDAPv3 compliant server. The base packages include the Lightweight Directory Access Protocol server and command-line utilities for server administration. It was discovered that the 389 Directory Server did not properly handle the receipt of certain MOD operations with a bogus Distinguished Name. A remote, unauthenticated attacker could use this flaw to cause the 389 Directory Server to crash. All 389-ds-base users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. After installing this update, the 389 server service will be restarted automatically.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2013-4283
SHA-256 | ad79a80c525e40f5a8b8e35492bf65f8f8480d0c5b00f47e089143dfe954475d

Red Hat Security Advisory 2013-1182-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: 389-ds-base security update
Advisory ID: RHSA-2013:1182-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1182.html
Issue date: 2013-08-28
CVE Names: CVE-2013-4283
=====================================================================

1. Summary:

Updated 389-ds-base packages that fix one security issue are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The 389 Directory Server is an LDAPv3 compliant server. The base packages
include the Lightweight Directory Access Protocol (LDAP) server and
command-line utilities for server administration.

It was discovered that the 389 Directory Server did not properly handle the
receipt of certain MOD operations with a bogus Distinguished Name (DN). A
remote, unauthenticated attacker could use this flaw to cause the 389
Directory Server to crash. (CVE-2013-4283)

All 389-ds-base users are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue. After installing
this update, the 389 server service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

999634 - CVE-2013-4283 389-ds-base: ns-slapd crash due to bogus DN

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-libs-1.2.11.15-22.el6_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/389-ds-base-1.2.11.15-22.el6_4.src.rpm

i386:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm

x86_64:
389-ds-base-debuginfo-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-debuginfo-1.2.11.15-22.el6_4.x86_64.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.i686.rpm
389-ds-base-devel-1.2.11.15-22.el6_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4283.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSHh/6XlSAg2UNWIIRAij/AKCf4KhfDAy5sOlSma9ne0AHJOiONgCffSeM
KTvNOAXHOTzKkGieoi1EKtM=
=IjTm
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close